Security update for the Linux Kernel

Announcement ID: SUSE-SU-2024:3563-1
Release Date: 2024-10-09T09:04:26Z
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2022-48911 ( SUSE ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2022-48911 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2022-48923 ( SUSE ): 7.3 CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
  • CVE-2022-48923 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2022-48923 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2022-48944 ( SUSE ): 5.7 CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  • CVE-2022-48944 ( SUSE ): 4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2022-48944 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2024-42301 ( SUSE ): 6.4 CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H
  • CVE-2024-42301 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2024-44946 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2024-44946 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2024-45021 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2024-45021 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2024-46674 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2024-46674 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2024-46774 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
Affected Products:
  • SUSE Linux Enterprise Micro 5.3
  • SUSE Linux Enterprise Micro 5.4
  • SUSE Linux Enterprise Micro for Rancher 5.3
  • SUSE Linux Enterprise Micro for Rancher 5.4

An update that solves nine vulnerabilities and has six security fixes can now be installed.

Description:

The SUSE Linux Enterprise 15 SP4 RT kernel was updated to receive various security bugfixes.

The following security bugs were fixed:

  • CVE-2022-48911: kabi: add __nf_queue_get_refs() for kabi compliance. (bsc#1229633).
  • CVE-2022-48923: btrfs: prevent copying too big compressed lzo segment (bsc#1229662)
  • CVE-2024-42301: Fix the array out-of-bounds risk (bsc#1229407).
  • CVE-2024-44946: kcm: Serialise kcm_sendmsg() for the same socket (bsc#1230015).
  • CVE-2024-45021: memcg_write_event_control(): fix a user-triggerable oops (bsc#1230434).
  • CVE-2024-46674: usb: dwc3: st: fix probed platform device ref count on probe error path (bsc#1230507).

The following non-security bugs were fixed:

  • SUNRPC: avoid soft lockup when transmitting UDP to reachable server (bsc#1225272 bsc#1231016).
  • blk-mq: add helper for checking if one CPU is mapped to specified hctx (bsc#1223600).
  • blk-mq: do not schedule block kworker on isolated CPUs (bsc#1223600).
  • kabi: add __nf_queue_get_refs() for kabi compliance.
  • scsi: ibmvfc: Add max_sectors module parameter (bsc#1216223).
  • scsi: smartpqi: Expose SAS address for SATA drives (bsc#1223958).

Special Instructions and Notes:

  • Please reboot the system after installing this update.

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Micro for Rancher 5.3
    zypper in -t patch SUSE-SLE-Micro-5.3-2024-3563=1
  • SUSE Linux Enterprise Micro 5.3
    zypper in -t patch SUSE-SLE-Micro-5.3-2024-3563=1
  • SUSE Linux Enterprise Micro for Rancher 5.4
    zypper in -t patch SUSE-SLE-Micro-5.4-2024-3563=1
  • SUSE Linux Enterprise Micro 5.4
    zypper in -t patch SUSE-SLE-Micro-5.4-2024-3563=1

Package List:

  • SUSE Linux Enterprise Micro for Rancher 5.3 (nosrc x86_64)
    • kernel-rt-5.14.21-150400.15.97.1
  • SUSE Linux Enterprise Micro for Rancher 5.3 (x86_64)
    • kernel-rt-debugsource-5.14.21-150400.15.97.1
    • kernel-rt-debuginfo-5.14.21-150400.15.97.1
  • SUSE Linux Enterprise Micro for Rancher 5.3 (noarch)
    • kernel-source-rt-5.14.21-150400.15.97.1
  • SUSE Linux Enterprise Micro 5.3 (nosrc x86_64)
    • kernel-rt-5.14.21-150400.15.97.1
  • SUSE Linux Enterprise Micro 5.3 (x86_64)
    • kernel-rt-debugsource-5.14.21-150400.15.97.1
    • kernel-rt-debuginfo-5.14.21-150400.15.97.1
  • SUSE Linux Enterprise Micro 5.3 (noarch)
    • kernel-source-rt-5.14.21-150400.15.97.1
  • SUSE Linux Enterprise Micro for Rancher 5.4 (nosrc x86_64)
    • kernel-rt-5.14.21-150400.15.97.1
  • SUSE Linux Enterprise Micro for Rancher 5.4 (x86_64)
    • kernel-rt-debugsource-5.14.21-150400.15.97.1
    • kernel-rt-debuginfo-5.14.21-150400.15.97.1
  • SUSE Linux Enterprise Micro for Rancher 5.4 (noarch)
    • kernel-source-rt-5.14.21-150400.15.97.1
  • SUSE Linux Enterprise Micro 5.4 (nosrc x86_64)
    • kernel-rt-5.14.21-150400.15.97.1
  • SUSE Linux Enterprise Micro 5.4 (x86_64)
    • kernel-rt-debugsource-5.14.21-150400.15.97.1
    • kernel-rt-debuginfo-5.14.21-150400.15.97.1
  • SUSE Linux Enterprise Micro 5.4 (noarch)
    • kernel-source-rt-5.14.21-150400.15.97.1

References: